Vulnerability Name:

CVE-1999-0029 (CCN-444)

Assigned:1997-07-01
Published:1997-07-01
Updated:2022-08-17
Summary:root privileges via buffer overflow in ordist command on SGI IRIX systems.
CVSS v3 Severity:9.3 Critical (CCN CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Changed
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
CVSS v2 Severity:7.2 High (CVSS v2 Vector: AV:L/AC:L/Au:N/C:C/I:C/A:C)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
7.2 High (CCN CVSS v2 Vector: AV:L/AC:L/Au:N/C:C/I:C/A:C)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Low
Athentication (Au): None
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
Vulnerability Type:CWE-Other
Vulnerability Consequences:Gain Privileges
References:Source: CCN
Type: AusCERT Advisory AA-97.23
SGI IRIX ordist Buffer Overrun Vulnerability

Source: CCN
Type: SGI Security Advisory 19970509-01-A
IRIX ordist Buffer Overrun Vulnerability

Source: CCN
Type: SGI Security Advisory 19970509-02-PX
IRIX ordist Buffer Overrun Vulnerability

Source: MITRE
Type: CNA
CVE-1999-0029

Source: CCN
Type: CERT Advisory CA-1997-21
SGI Buffer Overflow Vulnerabilities

Source: CCN
Type: OSVDB ID: 8426
IRIX ordist Local Overflow

Source: CCN
Type: BID-415
IRIX ordist Vulnerability

Source: XF
Type: UNKNOWN
ordist-bo(444)

Source: MISC
Type: UNKNOWN
https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0029

Vulnerable Configuration:Configuration 1:
  • cpe:/o:sgi:irix:*:*:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/o:sgi:irix:5.2:*:*:*:*:*:*:*
  • OR cpe:/o:sgi:irix:5.3:*:*:*:*:*:*:*
  • OR cpe:/o:sgi:irix:6.0.1:*:*:*:*:*:*:*
  • OR cpe:/o:sgi:irix:6.1:*:*:*:*:*:*:*
  • OR cpe:/o:sgi:irix:6.2:*:*:*:*:*:*:*
  • OR cpe:/o:sgi:irix:6.3:*:*:*:*:*:*:*
  • OR cpe:/o:sgi:irix:6.4:*:*:*:*:*:*:*
  • OR cpe:/o:sgi:irix:6.0:*:*:*:*:*:*:*
  • OR cpe:/o:sgi:irix:5.0.1:*:*:*:*:*:*:*
  • OR cpe:/o:sgi:irix:5.1:*:*:*:*:*:*:*
  • OR cpe:/o:sgi:irix:5.1.1:*:*:*:*:*:*:*
  • OR cpe:/o:sgi:irix:5.3:*:xfs:*:*:*:*:*
  • OR cpe:/o:sgi:irix:5.0:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    sgi irix *
    sgi irix 5.2
    sgi irix 5.3
    sgi irix 6.0.1
    sgi irix 6.1
    sgi irix 6.2
    sgi irix 6.3
    sgi irix 6.4
    sgi irix 6.0
    sgi irix 5.0.1
    sgi irix 5.1
    sgi irix 5.1.1
    sgi irix 5.3
    sgi irix 5.0